SELinux is preventing /usr/sbin/vnstatd from 'getattr' accesses on the file /proc/<pid>/net/dev. ***** Plugin catchall (100. confidence) suggests *************************** If you believe that vnstatd should be allowed getattr access on the dev file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep vnstatd /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context unconfined_u:system_r:vnstatd_t:s0 Target Context system_u:object_r:proc_net_t:s0 Target Objects /proc/<pid>/net/dev [ file ] Source vnstatd Source Path /usr/sbin/vnstatd Port <Unknown> Host (removed) Source RPM Packages vnstat-1.10-1.fc13 Target RPM Packages Policy RPM selinux-policy-3.9.7-40.fc14 Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Host Name (removed) Platform Linux (removed) 2.6.35.12-90.fc14.i686 #1 SMP Fri Apr 22 16:14:44 UTC 2011 i686 i686 Alert Count 2 First Seen Sat 30 Apr 2011 11:21:58 AM PDT Last Seen Sat 30 Apr 2011 11:22:09 AM PDT Local ID fba6a646-edda-4687-99ea-09710545c0f5 Raw Audit Messages type=AVC msg=audit(1304187729.10:515): avc: denied { getattr } for pid=19747 comm="vnstatd" path="/proc/19747/net/dev" dev=proc ino=4026531963 scontext=unconfined_u:system_r:vnstatd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file type=SYSCALL msg=audit(1304187729.10:515): arch=i386 syscall=fstat64 success=yes exit=0 a0=4 a1=bfc4b9e4 a2=36cff4 a3=9dc88f8 items=0 ppid=1 pid=19747 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm=vnstatd exe=/usr/sbin/vnstatd subj=unconfined_u:system_r:vnstatd_t:s0 key=(null) Hash: vnstatd,vnstatd_t,proc_net_t,file,getattr audit2allow #============= vnstatd_t ============== allow vnstatd_t proc_net_t:file getattr; audit2allow -R #============= vnstatd_t ============== allow vnstatd_t proc_net_t:file getattr;
Fixed in selinux-policy-3.9.7-41.fc14 and also in F15 policy.
selinux-policy-3.9.7-42.fc14 has been submitted as an update for Fedora 14. https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14
Package selinux-policy-3.9.7-42.fc14: * should fix your issue, * was pushed to the Fedora 14 testing repository, * should be available at your local mirror within two days. Update it with: # su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.7-42.fc14' as soon as you are able to. Please go to the following url: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14 then log in and leave karma (feedback).
selinux-policy-3.9.7-42.fc14 has been pushed to the Fedora 14 stable repository. If problems still persist, please make note of it in this bug report.